- [HTB] Shocker
- [Burp Suite] SQL injection 2
- [Burp Suite] SQL injection
- [Burp Suite] File Upload Vuln. 2
- [Burp Suite] File Upload Vuln.
- [OverTheWire] Bandit 18-34
- [OverTheWire] Bandit 0-17
- [HTB] Netmon
- [HTB] Grandpa
- [HTB] Bashed
- [HTB] Optimum
- [HTB] Nibbles
- [HTB] Devel
- [HTB] Jerry
- [HTB] Blue
- [HTB] Lame
- [HTB] Archetype
- [HTB] Tactics
- [THM] Blue
- [HTB] Pennyworth
- [HTB] Funnel
- [HTB] Bike
- [THM] Active Directory
- [HTB] Ignition
- [TIL] Key Exchange
- [HTB] Crocodile
- [HTB] Responder
- [HTB] Sequel
- [THM] John The Ripper
- [HTB] Appointment
- [HTB] Synced
- [HTB] Mongod
- [picoCTF] CanYouSee
- [THM] Pickle Rick
- [picoCTF] packer
- [picoCTF] Secret of the Polyglot
- [picoCTF] Time Machine
- [picoCTF] WebDecode
- [THM] Upload Vulnerabilities
- [picoCTF] Binary Search
- [picoCTF] heap 1 & heap 0
- [picoCTF] Scan Surprise
- [picoCTF] Verify
- [THM] OWASP Juice Shop
- [THM] OWASP Top 10 (2021)
- [TIL] VLSM
- [THM] Network Services 2
- [TIL] Subnetting 2
- [TIL] Subnetting
- [THM] Network Services
- [TIL] Life of a Packet
- [TIL] Port
- [HTB] Redeemer
- [TIL] Explosion
- [TIL] Routing
- [HTB] Dancing
- [HTB] Fawn
- [HTB] Meow